openssl-1.0.2k-23.el7

エラータID: AXSA:2022-2926:01

Release date: 
Tuesday, January 11, 2022 - 13:31
Subject: 
openssl-1.0.2k-23.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

* openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.2k-23.el7.src.rpm
    MD5: a068e6c16a727594bf15a65d2b49c650
    SHA-256: 475e19f22c7af9fdb3980ed1d9c726fb77a92c65f2cdefaf65aa26266b21bdc1
    Size: 3.59 MB

Asianux Server 7 for x86_64
  1. openssl-1.0.2k-23.el7.x86_64.rpm
    MD5: dd4dab3f0da8ee207e003c50db268422
    SHA-256: 431701add1ef3b7815bc2d0ea3f92be78174011f6a68e7f538efdbd7d03d826b
    Size: 492.80 kB
  2. openssl-devel-1.0.2k-23.el7.x86_64.rpm
    MD5: 6bf00449a18d653f3f8b188594e65bd6
    SHA-256: 0187ecc657a98e34bd524decebddced75c249933fa9bdbba299e0ebf0f918997
    Size: 1.51 MB
  3. openssl-libs-1.0.2k-23.el7.x86_64.rpm
    MD5: 44b16bc5d6ef856ae5d79eb680405010
    SHA-256: bac47566c46bbcc8aa47c1aac5f7f986958ec9d433bc3217ce9029c378190fb3
    Size: 1.20 MB
  4. openssl-devel-1.0.2k-23.el7.i686.rpm
    MD5: 0105abb453d2557700124c0f58fcb9fd
    SHA-256: f98b212c4989abce0529c907bdcefa73b25a6c080f4b6fab0276d98a11f257eb
    Size: 1.51 MB
  5. openssl-libs-1.0.2k-23.el7.i686.rpm
    MD5: 25512e9fff24a9818718e35c145f89d2
    SHA-256: 4b32fd405e7d5876f16cdb86dc6e46001c10b592382e69b38cd7343a3b1af912
    Size: 0.97 MB